Analysis
-
max time kernel
1797s -
max time network
1155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 11:06
Behavioral task
behavioral1
Sample
aertyhfd.exe
Resource
win7-20240903-en
General
-
Target
aertyhfd.exe
-
Size
74KB
-
MD5
b8ffca27af2dd7eaf924544d9f4dc080
-
SHA1
9cb5945789c67912ac20ab478bc0596b10db28a8
-
SHA256
3ea64a857060b493866007e05f14c9d55f33dfca30bf4b5e7082e2270d25ed9c
-
SHA512
a9f3f7bbce8d658c5a6a8489ddb4d694865074f29499ee8856cff3bdd87758761d03466ccd509c24c7f68c14907f70c866ee1bbaad9ed22e51e4d500b8a58a43
-
SSDEEP
1536:eUYNwcxKHXwzCtmPMV3JSaGLm43XHIls1bP/7jnQzcyLVclN:eUYicxK8WmPMV3wDn4s1bPTbQjBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
127.0.0.1:9999
ytgjjhywchk
-
delay
1
-
install
true
-
install_file
RealtekHighDefinitionAudio.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023b88-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation aertyhfd.exe -
Executes dropped EXE 1 IoCs
pid Process 2996 RealtekHighDefinitionAudio.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4584 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1100 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3788 aertyhfd.exe 3788 aertyhfd.exe 3788 aertyhfd.exe 3788 aertyhfd.exe 3788 aertyhfd.exe 3788 aertyhfd.exe 3788 aertyhfd.exe 3788 aertyhfd.exe 3788 aertyhfd.exe 3788 aertyhfd.exe 3788 aertyhfd.exe 3788 aertyhfd.exe 3788 aertyhfd.exe 3788 aertyhfd.exe 3788 aertyhfd.exe 3788 aertyhfd.exe 3788 aertyhfd.exe 3788 aertyhfd.exe 3788 aertyhfd.exe 3788 aertyhfd.exe 3788 aertyhfd.exe 3788 aertyhfd.exe 3788 aertyhfd.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe 2996 RealtekHighDefinitionAudio.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3788 aertyhfd.exe Token: SeDebugPrivilege 2996 RealtekHighDefinitionAudio.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2996 RealtekHighDefinitionAudio.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3788 wrote to memory of 3268 3788 aertyhfd.exe 82 PID 3788 wrote to memory of 3268 3788 aertyhfd.exe 82 PID 3788 wrote to memory of 4252 3788 aertyhfd.exe 83 PID 3788 wrote to memory of 4252 3788 aertyhfd.exe 83 PID 4252 wrote to memory of 4584 4252 cmd.exe 86 PID 4252 wrote to memory of 4584 4252 cmd.exe 86 PID 3268 wrote to memory of 1100 3268 cmd.exe 87 PID 3268 wrote to memory of 1100 3268 cmd.exe 87 PID 4252 wrote to memory of 2996 4252 cmd.exe 88 PID 4252 wrote to memory of 2996 4252 cmd.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\aertyhfd.exe"C:\Users\Admin\AppData\Local\Temp\aertyhfd.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "RealtekHighDefinitionAudio" /tr '"C:\Users\Admin\AppData\Roaming\RealtekHighDefinitionAudio.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "RealtekHighDefinitionAudio" /tr '"C:\Users\Admin\AppData\Roaming\RealtekHighDefinitionAudio.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp926C.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4584
-
-
C:\Users\Admin\AppData\Roaming\RealtekHighDefinitionAudio.exe"C:\Users\Admin\AppData\Roaming\RealtekHighDefinitionAudio.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2996
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
170B
MD5eacf10f1c07c877827c2fd372d232dc0
SHA1573dfb14854a8ef2c6c56d46fb3e748901c03a64
SHA256328990a37800b82e559e3093f14a9c3a4720e50f30b91687d194c22624cf777a
SHA512ca309c809ef11939487ce2014bece3965fc38a6fbe3e5421c667e21609412aa1f3493c2cf811c84121d98c0ad19dd4fe16aab21dce884f7407e10d380d45f473
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD5b8ffca27af2dd7eaf924544d9f4dc080
SHA19cb5945789c67912ac20ab478bc0596b10db28a8
SHA2563ea64a857060b493866007e05f14c9d55f33dfca30bf4b5e7082e2270d25ed9c
SHA512a9f3f7bbce8d658c5a6a8489ddb4d694865074f29499ee8856cff3bdd87758761d03466ccd509c24c7f68c14907f70c866ee1bbaad9ed22e51e4d500b8a58a43